A vulnerability was found in Visteon Infotainment and classified as critical. This issue affects some unknown processing of the component VIP MCU. The manipulation leads to Local Privilege Escalation.

The identification of this vulnerability is CVE-2024-8356. An attack has to be approached locally. There is no exploit available.